Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:3500 - Security Advisory
Issued:
2018-11-05
Updated:
2018-11-05

RHSA-2018:3500 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openvswitch security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.

Security Fix(es):

  • openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)
  • openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
  • openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, when the ovs-vswitchd service restarted, an error displayed with many open files. With this update, the number of sockets opened by ovs-vswitchd is decreased. As a result, the described problem no longer occurs. (BZ#1526306)
  • Previously, when OpenvSwitch service was reloaded, the default flow was not removed and it became part of the final flow table. With this update, the default flow rule is no longer added after a service reload. As a result, the described problem no longer occurs. (BZ#1626096)

Enhancement(s):

  • With this update, the pmd-rxq-assign configuration has been added to Poll Mode Drivers (PMDs) cores. This allows users to select a round-robin assignment. (BZ#1616001)
  • With this update the ovs-appctl connection-status command has been introduced to the ovs-appctl utility. The command enables to monitor hypervisor (HV) south bound database (SBDB) connection status. Layered products can now check if the ovn-controller is properly connected to a central node. (BZ#1593804)
  • With this update, a support for the Dynamic Host Configuration Protocol (DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. (BZ#1641765)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Fast Datapath 7 x86_64
  • Red Hat Virtualization Manager 4.2 x86_64
  • Red Hat Virtualization 4 for RHEL 7 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 7 ppc64le
  • Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7 ppc64le

Fixes

  • BZ - 1526306 - ovs-vswitchd service hangs with Error too many open files
  • BZ - 1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work
  • BZ - 1593804 - ovn-controller: report when was the most recent successful communication with central
  • BZ - 1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault
  • BZ - 1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores
  • BZ - 1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled
  • BZ - 1626096 - systemctl reload openvswitch includes default flow.
  • BZ - 1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits
  • BZ - 1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure
  • BZ - 1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash
  • BZ - 1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()
  • BZ - 1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP
  • BZ - 1643527 - Link OVS binaries statically

CVEs

  • CVE-2018-17204
  • CVE-2018-17205
  • CVE-2018-17206

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization Manager 4.2

SRPM
openvswitch-2.9.0-70.el7fdp.1.src.rpm SHA-256: dafd5c9ecaecf3f0213313d809dbfc852674ac79c6f2ddd2913ac33bd7f7ee0a
x86_64
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 6fc897e6a5bcf86ee83d99768df0b262979234f8b59586053572edd66481c7cf
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 5e82bdc97136c81687a9fd3301173063ea53d3c445d2f9cba47cdced85f68866
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: ca44f0e74ada379313a484887a3f82fd61d81deed52a321b7b0858ac9efbaf5c
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 6daba248a637074f768b7437cf97905c33a87d44c2c245e30b3efcac9fd506a9
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: a000480b2ebd8ab50c0d74e4c3b4e0e53f114b404fa996a290edd192cc9f2204
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 0fa489f9887fb8e080ee196f3d058e40f3199404ecfb4e33520e2a21e4483e19
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 23820f00869c92dd8ed2c75ed8fcdb64acbfffb0219a228c6250642f5bef57a6

Red Hat Virtualization 4 for RHEL 7

SRPM
openvswitch-2.9.0-70.el7fdp.1.src.rpm SHA-256: dafd5c9ecaecf3f0213313d809dbfc852674ac79c6f2ddd2913ac33bd7f7ee0a
x86_64
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 6fc897e6a5bcf86ee83d99768df0b262979234f8b59586053572edd66481c7cf
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 5e82bdc97136c81687a9fd3301173063ea53d3c445d2f9cba47cdced85f68866
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: ca44f0e74ada379313a484887a3f82fd61d81deed52a321b7b0858ac9efbaf5c
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: a000480b2ebd8ab50c0d74e4c3b4e0e53f114b404fa996a290edd192cc9f2204
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 0fa489f9887fb8e080ee196f3d058e40f3199404ecfb4e33520e2a21e4483e19
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 23820f00869c92dd8ed2c75ed8fcdb64acbfffb0219a228c6250642f5bef57a6

Red Hat Virtualization for IBM Power LE 4 for RHEL 7

SRPM
openvswitch-2.9.0-70.el7fdp.1.src.rpm SHA-256: dafd5c9ecaecf3f0213313d809dbfc852674ac79c6f2ddd2913ac33bd7f7ee0a
ppc64le
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 72cc891b59a65147e66e9a3307756027698dcc32252d659253f8d25c902809e1
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 72cc891b59a65147e66e9a3307756027698dcc32252d659253f8d25c902809e1
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7efc09043b7c413a65a30d22f8bd53ba3972b6f80148008b55e244284189af36
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7efc09043b7c413a65a30d22f8bd53ba3972b6f80148008b55e244284189af36
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: ef3268f918bd3213967c118574ca2328841a1e6285378b9c7d7848fcaaf94979
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: ef3268f918bd3213967c118574ca2328841a1e6285378b9c7d7848fcaaf94979
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: bdb0840f55e2e61e198674c9d13de4f5f71e3ffc33bd040516ee2dd4ed3a00b2
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: bdb0840f55e2e61e198674c9d13de4f5f71e3ffc33bd040516ee2dd4ed3a00b2
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 05ecd4e14a39cf55adf106c7862b7629b4406a9cb318ae3e3e4ab62bdb97a7f4
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 05ecd4e14a39cf55adf106c7862b7629b4406a9cb318ae3e3e4ab62bdb97a7f4
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 17a1d08cd00aeec5d2391971c4d4eb497c1284643c5a8fb8a2d9d131d6243d09
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 17a1d08cd00aeec5d2391971c4d4eb497c1284643c5a8fb8a2d9d131d6243d09

Red Hat Enterprise Linux Fast Datapath 7

SRPM
openvswitch-2.9.0-70.el7fdp.1.src.rpm SHA-256: dafd5c9ecaecf3f0213313d809dbfc852674ac79c6f2ddd2913ac33bd7f7ee0a
x86_64
openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 6fc897e6a5bcf86ee83d99768df0b262979234f8b59586053572edd66481c7cf
openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 5e82bdc97136c81687a9fd3301173063ea53d3c445d2f9cba47cdced85f68866
openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: ca44f0e74ada379313a484887a3f82fd61d81deed52a321b7b0858ac9efbaf5c
openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 6daba248a637074f768b7437cf97905c33a87d44c2c245e30b3efcac9fd506a9
openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: a000480b2ebd8ab50c0d74e4c3b4e0e53f114b404fa996a290edd192cc9f2204
openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 0fa489f9887fb8e080ee196f3d058e40f3199404ecfb4e33520e2a21e4483e19
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: efbb7552df99c7e31f88f92ec11120053d84e7ab7e3994a71e3a094f6ed998ee
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm SHA-256: 118845612e737b8cdd7be136f094ae8898a01cf6457f791aff4e9a417d0c8f84
python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm SHA-256: 23820f00869c92dd8ed2c75ed8fcdb64acbfffb0219a228c6250642f5bef57a6

Red Hat Enterprise Linux Fast Datapath (for RHEL Server for IBM Power LE) 7

SRPM
openvswitch-2.9.0-70.el7fdp.1.src.rpm SHA-256: dafd5c9ecaecf3f0213313d809dbfc852674ac79c6f2ddd2913ac33bd7f7ee0a
ppc64le
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 72cc891b59a65147e66e9a3307756027698dcc32252d659253f8d25c902809e1
openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 72cc891b59a65147e66e9a3307756027698dcc32252d659253f8d25c902809e1
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7efc09043b7c413a65a30d22f8bd53ba3972b6f80148008b55e244284189af36
openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7efc09043b7c413a65a30d22f8bd53ba3972b6f80148008b55e244284189af36
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: ef3268f918bd3213967c118574ca2328841a1e6285378b9c7d7848fcaaf94979
openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: ef3268f918bd3213967c118574ca2328841a1e6285378b9c7d7848fcaaf94979
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 20566dc0eda1c33c61d442a93ad3fc8b8d4b263e9f2725a8c14b6a164977aac1
openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 20566dc0eda1c33c61d442a93ad3fc8b8d4b263e9f2725a8c14b6a164977aac1
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: bdb0840f55e2e61e198674c9d13de4f5f71e3ffc33bd040516ee2dd4ed3a00b2
openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: bdb0840f55e2e61e198674c9d13de4f5f71e3ffc33bd040516ee2dd4ed3a00b2
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 05ecd4e14a39cf55adf106c7862b7629b4406a9cb318ae3e3e4ab62bdb97a7f4
openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 05ecd4e14a39cf55adf106c7862b7629b4406a9cb318ae3e3e4ab62bdb97a7f4
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7b659a690c59a9a336923b7f34a84d932453a5d38d247b873a205d178301e97b
openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 7b659a690c59a9a336923b7f34a84d932453a5d38d247b873a205d178301e97b
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm SHA-256: 118845612e737b8cdd7be136f094ae8898a01cf6457f791aff4e9a417d0c8f84
openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm SHA-256: 118845612e737b8cdd7be136f094ae8898a01cf6457f791aff4e9a417d0c8f84
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 17a1d08cd00aeec5d2391971c4d4eb497c1284643c5a8fb8a2d9d131d6243d09
python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm SHA-256: 17a1d08cd00aeec5d2391971c4d4eb497c1284643c5a8fb8a2d9d131d6243d09

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter